其他分享
首页 > 其他分享> > Pointproofs: Aggregating Proofs for Multiple Vector Commitments 学习笔记

Pointproofs: Aggregating Proofs for Multiple Vector Commitments 学习笔记

作者:互联网

1. 背景知识

Alogrand团队Gorbunov等人2020年论文《Pointproofs: Aggregating Proofs for Multiple Vector Commitments》,配套的代码实现参见:https://github.com/algorand/pointproofs

在该论文中,实现了:

Vector commitment可用于减少存储空间:instead of storing a vector of values, one can store only the commitment and receive the values together with their proofs as needed。

Vector commitment可让application 在storage of all value和 bandwidth taken up by revealed values and proofs 之间进行取舍平衡。
为了在减少存储空间的同时尽可能减少带宽,需要 reduce the proof size。但是,由于需要满足cryptographically hard to forge的要求,单个proof的size cannot be reduced too far。改进的方式可为:

Boneh等人2019年论文《Batching techniques for accumulators with applications to IOPs and stateless blockchains》可实现dynamic aggregation for proofs in a single (the same) commitment —— aggregate proofs for elements of a vector into a single proof for a subvector。(参见博客 密码学累加器cryptographic accumulator
而在本论文中,Gorbunov等人实现了跨多个commitments的aggregate proofs。
具体的各方案对比为:

在本论文中,Gorbunov等人的主要贡献为:

cross-commitment aggregation of proofs可用于很多场景,如:

vector commitment的相关工作:

1.1 一些定义

2. vector commitment

采用与Libert和Yung 2010年论文《Concise mercurial vector commitments and independent zero-knowledge sets with short proofs》类似的思路,基于非对称bilinear pairing group,相应的实现细节为:

2.1 支持aggregation的vector commitment思路集锦

为了实现reveal multiple values mi:iSm_i:i\in Smi​:i∈S (其中S[N]S\subseteq [N]S⊆[N]) for a single commitment CCC via a very short proof πS\pi_SπS​。

2.2 Same-commitment aggregation

2.3 Cross-commitment aggregation

2.4 hiding属性的实现

标签:Multiple,g2,g1,Aggregating,Pointproofs,commitment,commitments,alpha,proofs
来源: https://blog.csdn.net/mutourend/article/details/106268009